How to Set Up Amazon SES with Updated Authentication Requirements

In this tutorial, we’ll walk you through setting up Amazon SES (Simple Email Service) from start to finish, focusing on the updated requirements for authenticating a dedicated sending domain. This process is now mandatory due to changes implemented by several email tools, including Google. Let’s dive in and get started!

Step 1: Sign In to the AWS Console

  1. Visit AWS: Go to aws.amazon.com and sign in to the console.
  2. Select a Region: In the upper right-hand corner, click on the location dropdown and select your region. For this tutorial, we’ll use US East (N. Virginia), but you can choose any region.

Step 2: Access Amazon SES

  1. Search for SES: In the search bar at the top, type in SES and select Amazon Simple Email Service.
  2. Get Out of the Sandbox: If your account is in the sandbox, you’ll need to get out of it. This means Amazon doesn’t trust you to send emails yet. If you need help with this, I have a cover letter template available in my All-Access Membership.

Step 3: Create a Domain Identity

  1. Navigate to Identities: On the left-hand side under Configuration, click on Identities.
  2. Create Identity: Click on Create Identity and choose Domain. Enter your domain name (e.g., yourwebsite.com). For this demo, I’ll use mark.
  3. Custom Mail From Domain: Check the box to use a custom mail from domain. This is essential for authentication.

Step 4: Configure DKIM, DMARC, and SPF

  1. EZDKIM: Check the box for EZDKIM and select RSA 2048-bit.
  2. Create Identity: Click Create Identity. Your domain verification will be pending until you make the necessary DNS entries.

Step 5: Update DNS Records

  1. Find DNS Settings: Scroll down to the Authentication tab to find your DNS settings. Depending on your DNS provider (e.g., Cloudflare, GoDaddy), locate where to enter these DNS records.
  2. Enter CNAME Records: Add the provided CNAME records to your DNS. For Cloudflare:
    • Type: CNAME
    • Name: Provided by AWS
    • Value: Provided by AWS
    • Proxy Status: Disable proxy
  3. Enter MX and TXT Records: For the custom mail from domain:
    • Type: MX
    • Name: Provided by AWS
    • Value: Provided by AWS (remove any priority number if using Cloudflare and enter it separately)
    • Type: TXT
    • Name: Provided by AWS
    • Value: Provided by AWS

Step 6: Verify Domain

  1. Verify DNS Entries: After updating your DNS records, go back to the SES console and refresh. Your domain should be verified shortly.
  2. Check Authentication Status: Scroll down and ensure all entries are successful (DKIM, custom mail from, DMARC).

Step 7: Set Up DMARC Monitoring

This step is optional, but highly recommended and completely free.

  1. Google Postmark DMARC: Visit Postmark DMARC Monitoring and sign up for free DMARC monitoring.
  2. Add DMARC Record: Follow the instructions to add a DMARC record to your DNS. For enhanced protection:
    • Policy (P): Set to reject to prevent failed emails from being delivered.
    • Percentage (PCT): Set to 100.
    • Report Email: Use the email provided by Postmark.

Step 8: Create IAM User

  1. Search IAM: In the AWS console, search for IAM and go to the Users section.
  2. Create User: Click Create User, give it a name, and attach the AmazonSESFullAccess policy.
  3. Generate Access Key: Go to Security Credentials tab, create an access key, and download the CSV file for future use.

Step 9: Connect SES to Your Application

  1. SMTP Settings: For applications like Fluent CRM or HighLevel, you’ll need to enter your SMTP credentials.
  2. Create SMTP Credentials: In SES, go to SMTP Settings and create SMTP credentials. Download the CSV file containing your SMTP username and password.

Conclusion

Setting up Amazon SES with updated authentication requirements ensures that your emails are authenticated and reduces the chances of them being marked as spam. This setup process involves configuring DKIM, DMARC, and SPF records, verifying your domain, and monitoring email authentication with tools like Postmark.

For detailed instructions on integrating Amazon SES with specific applications like Fluent CRM or HighLevel, refer to my other videos linked in the description. Remember, getting out of the sandbox is crucial for sending emails through SES, and this setup offers a cost-effective solution for high-volume email sending.

I hope you found this tutorial helpful! If you have any questions, feel free to reach out. See you in the next video.